RHEL 8 : java-11-openjdk (RHSA-2023:4162)

medium Nessus Plugin ID 178564

Synopsis

The remote Red Hat host is missing one or more security updates for java-11-openjdk.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4162 advisory.

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475) (CVE-2023-22006)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* A virtual machine crash was observed in JDK 11.0.19 when executing the GregorianCalender.computeTime() method (JDK-8307683). It was found that although the root cause of the crash is an old issue, a recent fix for a rare issue in the C2 compiler (JDK-8297951) made the crash much more likely. To mitigate this, the fix has been reverted in JDK 11.0.20 and will be reapplied once JDK-8307683 is resolved. (RHBZ#2222496)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-11-openjdk package based on the guidance in RHSA-2023:4162.

See Also

http://www.nessus.org/u?c2307b06

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2167254

https://bugzilla.redhat.com/show_bug.cgi?id=2221619

https://bugzilla.redhat.com/show_bug.cgi?id=2221626

https://bugzilla.redhat.com/show_bug.cgi?id=2221634

https://bugzilla.redhat.com/show_bug.cgi?id=2221645

https://bugzilla.redhat.com/show_bug.cgi?id=2221647

https://bugzilla.redhat.com/show_bug.cgi?id=2222496

https://bugzilla.redhat.com/show_bug.cgi?id=2223207

https://access.redhat.com/errata/RHSA-2023:4162

Plugin Details

Severity: Medium

ID: 178564

File Name: redhat-RHSA-2023-4162.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/20/2023

Updated: 11/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-22041

CVSS v3

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 4.5

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-zip, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-static-libs, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-jmods, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_e4s:8.2, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-src

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/19/2023

Vulnerability Publication Date: 2/4/2023

Reference Information

CVE: CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193

CWE: 125, 22, 334, 770, 835

RHSA: 2023:4162